shaddy43 / AES_Shellcode_Encryptor
This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Process of encrypting shellcode is very important for injection processes to bypass signature based detection by the security controls.
☆15Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for AES_Shellcode_Encryptor
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- A more advanced free and open .NET obfuscator using dnlib.☆10Updated 2 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆30Updated 5 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆14Updated last year
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆22Updated 2 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 2 years ago
- A python port of CCob's ThreadlessInject☆26Updated last year
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated last year
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆10Updated 2 years ago
- Another AMSI bypass - but in C++.☆23Updated last year
- An unfinished DOUBLEPULSAR clone. Set to be redone at a later date☆14Updated last year
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- All my POC related to malware development☆11Updated 6 months ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆13Updated 3 weeks ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Execute embedded Mimikatz☆13Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- AMSI Bypass for powershell☆30Updated 2 years ago
- API Hammering with C++20☆34Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆36Updated 2 years ago
- One gate to all syscalls!☆23Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year